Re: [dns-privacy] [Ext] New draft on authenticated recursive <-> authoritative

Eric Rescorla <ekr@rtfm.com> Thu, 25 February 2021 20:44 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A29FA3A091E for <dns-privacy@ietfa.amsl.com>; Thu, 25 Feb 2021 12:44:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p6nkdCLcmAsn for <dns-privacy@ietfa.amsl.com>; Thu, 25 Feb 2021 12:44:41 -0800 (PST)
Received: from mail-lj1-x230.google.com (mail-lj1-x230.google.com [IPv6:2a00:1450:4864:20::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4A4623A09BC for <dprive@ietf.org>; Thu, 25 Feb 2021 12:44:41 -0800 (PST)
Received: by mail-lj1-x230.google.com with SMTP id h4so7875651ljl.0 for <dprive@ietf.org>; Thu, 25 Feb 2021 12:44:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=HSHAoEtFm40K51NTlhTjaFZlus9ZAmROWQKr0hBILm8=; b=l6IXRxsNiDEkL1Gs9QXv1LqK1QWEHUkz7yeuYf1JNPKJd/yjcI0kxoUJa+0/JaLQq4 lSdvSW5RTHxHyTM11yILjqC2ACenwx2psVWMZpv0SJOGmGNpXpQiHnI+Ve8p/Xie1Qa7 g+ODRmHGMNohfkx//yJlHiLFSpqoW6fcrPSsaPNxrKY6pQ+Ql+3ncf6rRsEiQgP6HO9z 6zQtVZ0l4oiHWzb6IBjPxLGD6/1GL/Azp8ZasrNrWhMLl02aa361WGbPuZpUUMx/aucV ZB+/dtJcWxx7N5Fk39u5BqpBnfigbLiE6eq+RQY2/KWIkng7EYpoO8K99mVKXIHj0jOm ogEg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=HSHAoEtFm40K51NTlhTjaFZlus9ZAmROWQKr0hBILm8=; b=EzyFqruBK+EzskFaOnSZcCvWmk/C4xKUz9L03d09Jkkfwo0Z48FWqrCgEP9HxlRxGl rcSEAkXU8JgHTw+ZgwbXWIaE77WC8yG1A+wyXHpdgG0DulMe+b4wc4Xii9tUK9MlW1lv QSqve2Jr+uqu59g/+KAEsQNF2dCknTAf9JVBp30SgUysrbdZX0DI6H3oSO2tF975ilHo 41XVLpC0iSvKtAQj0vpCdd2vp1VKOgXzq6iuuGaElTaaTl+YZ1BiBCH9uLgrBFXEr/kX R45w+wfGXbforLvcjhDhW50hfr7/Kdv1fWblBCGTbW+3Fd6agkuKNXH+uiIZpaqDeh39 FURw==
X-Gm-Message-State: AOAM5333ogzgqlNGMZvhzGKNKXSAULlyK+SblhdbAmAcnoe3D3nZeJdb EuR+qic55Wm6h8eGxhJirfqox+DsuFkUz0OsaknrYeMlagr6atv4
X-Google-Smtp-Source: ABdhPJy6UAsKLJnyXgnFvkV31G6fukMU5tP9QvOmAFjzlbQS29PX/5reEQL8y0qzrk7KioUqnMKEd7W55ptvvgMfidU=
X-Received: by 2002:a2e:9cd2:: with SMTP id g18mr2532784ljj.217.1614285878295; Thu, 25 Feb 2021 12:44:38 -0800 (PST)
MIME-Version: 1.0
References: <CABcZeBPn4QL+N2wph81NwYiwapNOroBUoC6KKWsC0Gcdghxw4w@mail.gmail.com> <577B946F-C839-4986-9241-BEDC54FD118B@icann.org>
In-Reply-To: <577B946F-C839-4986-9241-BEDC54FD118B@icann.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 25 Feb 2021 12:44:02 -0800
Message-ID: <CABcZeBPuzcodiAZSRb+7=mtkyXcfco19FFK6YVTK9+k5V097ww@mail.gmail.com>
To: Paul Hoffman <paul.hoffman@icann.org>
Cc: "dprive@ietf.org" <dprive@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000578ff005bc2f3811"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dns-privacy/uB-ow8-HClNRliYCbalUdT8-srE>
Subject: Re: [dns-privacy] [Ext] New draft on authenticated recursive <-> authoritative
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Feb 2021 20:44:50 -0000

On Thu, Feb 25, 2021 at 12:15 PM Paul Hoffman <paul.hoffman@icann.org>
wrote:

> The idea of doing discovery in a new type of glue in the parent seems
> interesting. For the unauthenticated use case, it potentially removes a
> round trip, and doing so is quite valuable. If the WG likes the idea of
> new-glue-type-in-parent, Peter and I can add it to the draft covering
> unauthenticated ADoT to keep the two use cases in sync.
>
> Question: why does this draft use an SVCB record instead of a TLSA record
> for that new glue? The only advantage I see is that SVCB can indicate the
> DoH template, but the WG has so far not shown interest in DoH over DoT.


There are (at least) three reasons:
1. Semantically, TLSA does not mean "I support TLS", but rather "if you are
to do TLS, do it this way. SVCB means something different.
2. It's not clear that the certificate binding properties of TLSA are
desirable in the glue in this case, for a number of reasons, including the
"getting out of sync" problem that Ben Schwartz pointed out, and the
possibility that  we will want to use WebPKI.
2. SVCB does not just let you signal DoH versus DoT it also allows you to
signal DoQ, which has obvious advantages. In addition, if it becomes
necessary to signal what kind of credentials the server has. SVCB has a
natural way to add that.


A deeper question for the WG is the draft's elevation of unsigned records
> received in authenticated TLS as trustworthy. This WG has gone back and
> forth on this idea over the years, and I thought we ended up with no such
> elevation. If I'm wrong, or if the the WG shifts back to wanting that,
> that's great.


I don't think it's a matter of "trustworthy" or "untrustworthy", but rather
that if the referring server is untrustworthy than in many if not most
cases there will be marginal privacy benefit to establishing encrypted
transport. The reasons for this are laid out in the security considerations
(
https://ekr.github.io/draft-rescorla-dprive-adox/draft-rescorla-dprive-adox.html#name-security-considerations)
but briefly  in a great number of cases the resolver just wants to resolve
the A/AAAA/CNAME for the child domain or a trivial subdomain (e.g., "www")
so (1) a malicious referring domain already has this information before it
even responds and (2) the malicious server can still lie about the unsigned
NS records, which one needs to use in order to get the signed NS records,
by which time you've again revealed the child name.

Peter and I could then make the draft that now covers just unauthenticated
> DNS actually be about opportunistic DNS (optional authentication).


I think trying to figure out what edits to make to which drafts is
premature. Let's first decide what we are trying to do and how.

-Ekr